CWE
787 122
Advisory Published
Updated

CVE-2021-34770: Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability

First published: Wed Sep 22 2021(Updated: )

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE
Cisco IOS XE=3.15.1xbs
Cisco IOS XE=3.15.2xbs
Cisco IOS XE=16.6.4s
Cisco IOS XE=16.10.1
Cisco IOS XE=16.10.1e
Cisco IOS XE=16.10.1s
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1a
Cisco IOS XE=16.11.1b
Cisco IOS XE=16.11.1c
Cisco IOS XE=16.11.2
Cisco IOS XE=16.12.1
Cisco IOS XE=16.12.1s
Cisco IOS XE=16.12.1t
Cisco IOS XE=16.12.2s
Cisco IOS XE=16.12.2t
Cisco IOS XE=16.12.3
Cisco IOS XE=16.12.3s
Cisco IOS XE=16.12.4
Cisco IOS XE=16.12.4a
Cisco IOS XE=17.1.1
Cisco IOS XE=17.1.1s
Cisco IOS XE=17.1.1t
Cisco IOS XE=17.1.2
Cisco IOS XE=17.1.3
Cisco IOS XE=17.2.1
Cisco IOS XE=17.2.1a
Cisco IOS XE=17.3.1
Cisco Catalyst 9800
Cisco Catalyst 9800-40
Cisco Catalyst 9800-40 Wireless Controller
Cisco Catalyst 9800-80
Cisco Catalyst 9800-80 Wireless Controller
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f
Cisco Catalyst 9800 Embedded Wireless Controller

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-34770?

    The severity of CVE-2021-34770 is critical with a CVSS score of 7.2.

  • What is the affected software for CVE-2021-34770?

    The affected software for CVE-2021-34770 is Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers.

  • How does CVE-2021-34770 affect Cisco Catalyst 9800 Wireless Controllers?

    CVE-2021-34770 does not affect Cisco Catalyst 9800 Wireless Controllers.

  • How can an attacker exploit CVE-2021-34770?

    An unauthenticated, remote attacker can exploit CVE-2021-34770 to execute arbitrary code with administrative privileges or cause a denial of service.

  • Where can I find more information about CVE-2021-34770?

    More information about CVE-2021-34770 can be found at the following link: [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203